Auto Update 2025/01/16 00:32:19

This commit is contained in:
motikan2010-bot 2025-01-16 09:32:19 +09:00
parent 210025edf6
commit 838de010c5
24 changed files with 265 additions and 69 deletions

View file

@ -14,19 +14,19 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2025-01-06T17:00:55Z",
"updated_at": "2025-01-15T19:31:48Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2304,
"watchers_count": 2304,
"stargazers_count": 2305,
"watchers_count": 2305,
"has_discussions": false,
"forks_count": 461,
"forks_count": 462,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 461,
"watchers": 2304,
"forks": 462,
"watchers": 2305,
"score": 0,
"subscribers_count": 117
},

View file

@ -2238,8 +2238,8 @@
"description": "Proof of concept of CVE-2017-5638 including the whole setup of the Apache vulnerable server",
"fork": false,
"created_at": "2024-12-08T17:22:38Z",
"updated_at": "2024-12-10T17:11:02Z",
"pushed_at": "2024-12-10T17:10:58Z",
"updated_at": "2025-01-15T19:45:00Z",
"pushed_at": "2025-01-15T19:44:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -513,5 +513,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 916783216,
"name": "CVE-2018-16763",
"full_name": "Kz0x-337\/CVE-2018-16763",
"owner": {
"login": "Kz0x-337",
"id": 193463900,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193463900?v=4",
"html_url": "https:\/\/github.com\/Kz0x-337",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Kz0x-337\/CVE-2018-16763",
"description": null,
"fork": false,
"created_at": "2025-01-14T18:48:30Z",
"updated_at": "2025-01-15T18:22:35Z",
"pushed_at": "2025-01-15T18:22:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,6 +28,6 @@
"forks": 11,
"watchers": 66,
"score": 0,
"subscribers_count": 7
"subscribers_count": 6
}
]

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2025-01-13T01:09:22Z",
"updated_at": "2025-01-15T20:03:57Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1105,
"watchers_count": 1105,
"stargazers_count": 1106,
"watchers_count": 1106,
"has_discussions": false,
"forks_count": 194,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 194,
"watchers": 1105,
"watchers": 1106,
"score": 0,
"subscribers_count": 14
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-25T23:58:17Z",
"updated_at": "2024-08-12T20:20:04Z",
"updated_at": "2025-01-15T18:26:52Z",
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 4
}

View file

@ -421,10 +421,10 @@
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
"fork": false,
"created_at": "2023-03-24T11:50:16Z",
"updated_at": "2024-12-17T04:46:40Z",
"updated_at": "2025-01-15T22:38:05Z",
"pushed_at": "2023-12-27T11:30:46Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -440,7 +440,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-15T06:22:32Z",
"updated_at": "2025-01-15T20:51:33Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1385,
"watchers_count": 1385,
"stargazers_count": 1387,
"watchers_count": 1387,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 1385,
"watchers": 1387,
"score": 0,
"subscribers_count": 21
},

View file

@ -272,7 +272,7 @@
"fork": false,
"created_at": "2025-01-14T12:54:19Z",
"updated_at": "2025-01-14T22:44:39Z",
"pushed_at": "2025-01-15T15:29:40Z",
"pushed_at": "2025-01-15T19:28:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-46818 IPSConfig Python exploit",
"fork": false,
"created_at": "2024-10-08T11:22:16Z",
"updated_at": "2024-10-08T11:46:57Z",
"updated_at": "2025-01-15T22:47:02Z",
"pushed_at": "2024-10-08T11:46:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -232,7 +232,7 @@
"fork": false,
"created_at": "2025-01-14T12:54:19Z",
"updated_at": "2025-01-14T22:44:39Z",
"pushed_at": "2025-01-15T15:29:40Z",
"pushed_at": "2025-01-15T19:28:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2025-01-05T12:50:13Z",
"updated_at": "2025-01-15T19:04:55Z",
"pushed_at": "2024-07-31T19:11:55Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 246,
"watchers": 247,
"score": 0,
"subscribers_count": 3
},

View file

@ -1779,10 +1779,10 @@
"description": "SSH EXPLOIT BYPASS AUTH SSH",
"fork": false,
"created_at": "2024-07-05T12:02:10Z",
"updated_at": "2024-08-06T14:09:40Z",
"updated_at": "2025-01-15T23:40:18Z",
"pushed_at": "2024-07-05T12:03:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1791,7 +1791,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

33
2024/CVE-2024-41018.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 917314342,
"name": "CVE-2024-41018",
"full_name": "LLfam\/CVE-2024-41018",
"owner": {
"login": "LLfam",
"id": 43279891,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43279891?v=4",
"html_url": "https:\/\/github.com\/LLfam",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/LLfam\/CVE-2024-41018",
"description": null,
"fork": false,
"created_at": "2025-01-15T18:49:24Z",
"updated_at": "2025-01-15T18:49:25Z",
"pushed_at": "2025-01-15T18:49:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,12 +14,12 @@
"description": "POC exploit for CVE-2024-49138",
"fork": false,
"created_at": "2025-01-15T00:43:37Z",
"updated_at": "2025-01-15T18:30:27Z",
"updated_at": "2025-01-16T00:26:21Z",
"pushed_at": "2025-01-15T01:01:21Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 8,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"windows"
],
"visibility": "public",
"forks": 8,
"watchers": 63,
"forks": 12,
"watchers": 82,
"score": 0,
"subscribers_count": 0
},
@ -50,8 +50,8 @@
"description": "POC exploit for CVE-2024-49138",
"fork": false,
"created_at": "2025-01-15T16:14:34Z",
"updated_at": "2025-01-15T18:22:48Z",
"pushed_at": "2025-01-15T18:22:47Z",
"updated_at": "2025-01-16T00:25:09Z",
"pushed_at": "2025-01-16T00:25:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,19 +14,19 @@
"description": "CVE-2024-50603-nuclei-poc",
"fork": false,
"created_at": "2025-01-08T12:00:38Z",
"updated_at": "2025-01-10T20:45:22Z",
"updated_at": "2025-01-15T20:53:09Z",
"pushed_at": "2025-01-08T12:08:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2025-01-07T18:24:46Z",
"updated_at": "2025-01-10T23:07:09Z",
"updated_at": "2025-01-15T22:11:56Z",
"pushed_at": "2025-01-10T23:07:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,8 +14,8 @@
"description": "Exploit POC Code for CVE-2024-55968",
"fork": false,
"created_at": "2024-12-17T21:07:59Z",
"updated_at": "2024-12-19T04:47:33Z",
"pushed_at": "2024-12-19T04:47:30Z",
"updated_at": "2025-01-15T22:14:20Z",
"pushed_at": "2025-01-15T22:14:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -45,8 +45,8 @@
"description": "POC for DTEX LPE (CVE-2024-55968)",
"fork": false,
"created_at": "2024-12-17T21:08:11Z",
"updated_at": "2024-12-17T21:28:14Z",
"pushed_at": "2024-12-17T21:14:29Z",
"updated_at": "2025-01-15T22:13:36Z",
"pushed_at": "2025-01-15T22:13:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

33
2024/CVE-2024-57522.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 917312774,
"name": "CVE-2024-57522",
"full_name": "HackWidMaddy\/CVE-2024-57522",
"owner": {
"login": "HackWidMaddy",
"id": 90766106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90766106?v=4",
"html_url": "https:\/\/github.com\/HackWidMaddy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/HackWidMaddy\/CVE-2024-57522",
"description": null,
"fork": false,
"created_at": "2025-01-15T18:45:35Z",
"updated_at": "2025-01-15T19:13:45Z",
"pushed_at": "2025-01-15T19:13:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-57523.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 917317371,
"name": "CVE-2024-57523.",
"full_name": "HackWidMaddy\/CVE-2024-57523.",
"owner": {
"login": "HackWidMaddy",
"id": 90766106,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90766106?v=4",
"html_url": "https:\/\/github.com\/HackWidMaddy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/HackWidMaddy\/CVE-2024-57523.",
"description": null,
"fork": false,
"created_at": "2025-01-15T18:56:30Z",
"updated_at": "2025-01-15T19:10:38Z",
"pushed_at": "2025-01-15T19:10:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,8 +14,8 @@
"description": "Safely detect if an Ivanti server is vulnerable to CVE-2025-0282",
"fork": false,
"created_at": "2025-01-09T18:43:08Z",
"updated_at": "2025-01-14T14:23:44Z",
"pushed_at": "2025-01-10T21:27:47Z",
"updated_at": "2025-01-15T20:25:53Z",
"pushed_at": "2025-01-15T20:25:51Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
@ -108,7 +108,7 @@
"fork": false,
"created_at": "2025-01-14T12:54:19Z",
"updated_at": "2025-01-14T22:44:39Z",
"pushed_at": "2025-01-15T15:29:40Z",
"pushed_at": "2025-01-15T19:28:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

33
2025/CVE-2025-21385.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 917419058,
"name": "CVE-2025-21385",
"full_name": "Pauloxc6\/CVE-2025-21385",
"owner": {
"login": "Pauloxc6",
"id": 94982491,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94982491?v=4",
"html_url": "https:\/\/github.com\/Pauloxc6",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Pauloxc6\/CVE-2025-21385",
"description": "The SSRF vulnerability in Microsoft Purview",
"fork": false,
"created_at": "2025-01-16T00:14:12Z",
"updated_at": "2025-01-16T00:21:15Z",
"pushed_at": "2025-01-16T00:17:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -11,6 +11,13 @@
- [AnonStorks/CVE-2025-0282-Full-version](https://github.com/AnonStorks/CVE-2025-0282-Full-version)
- [rxwx/pulse-meter](https://github.com/rxwx/pulse-meter)
### CVE-2025-21385 (2025-01-09)
<code>A Server-Side Request Forgery (SSRF) vulnerability in Microsoft Purview allows an authorized attacker to disclose information over a network.
</code>
- [Pauloxc6/CVE-2025-21385](https://github.com/Pauloxc6/CVE-2025-21385)
### CVE-2025-22352 (2025-01-07)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ELEXtensions ELEX WooCommerce Advanced Bulk Edit Products, Prices &amp; Attributes allows Blind SQL Injection.This issue affects ELEX WooCommerce Advanced Bulk Edit Products, Prices &amp; Attributes: from n/a through 1.4.8.
@ -28,7 +35,11 @@
### CVE-2025-22783
- [DoTTak/CVE-2025-22783](https://github.com/DoTTak/CVE-2025-22783)
### CVE-2025-22964
### CVE-2025-22964 (2025-01-15)
<code>SQL Injection vulnerability in DDSN Net Pty Ltd (DDSN Interactive) DDSN Interactive cm3 Acora CMS 10.1.1 allows an attacker to execute arbitrary code via the table parameter.
</code>
- [padayali-JD/CVE-2025-22964](https://github.com/padayali-JD/CVE-2025-22964)
### CVE-2025-22968 (2025-01-15)
@ -6501,6 +6512,13 @@
- [xen0bit/fwbt](https://github.com/xen0bit/fwbt)
### CVE-2024-41018 (2024-07-29)
<code>In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Add a check for attr_names and oatbl\n\nAdded out-of-bound checking for *ane (ATTR_NAME_ENTRY).
</code>
- [LLfam/CVE-2024-41018](https://github.com/LLfam/CVE-2024-41018)
### CVE-2024-41107 (2024-07-19)
<code>The CloudStack SAML authentication (disabled by default) does not enforce signature check. In CloudStack environments where SAML authentication is enabled, an attacker that initiates CloudStack SAML single sign-on authentication can bypass SAML authentication by submitting a spoofed SAML response with no signature and known or guessed username and other user details of a SAML-enabled CloudStack user-account. In such environments, this can result in a complete compromise of the resources owned and/or accessible by a SAML enabled user-account.\n\nAffected users are recommended to disable the SAML authentication plugin by setting the &quot;saml2.enabled&quot; global setting to &quot;false&quot;, or upgrade to version 4.18.2.2, 4.19.1.0 or later, which addresses this issue.\n\n
@ -8083,7 +8101,11 @@
- [ThottySploity/CVE-2024-53376](https://github.com/ThottySploity/CVE-2024-53376)
### CVE-2024-53407
### CVE-2024-53407 (2025-01-15)
<code>In Phiewer 4.1.0, a dylib injection leads to Command Execution which allow attackers to inject dylib file potentially leading to remote control and unauthorized access to sensitive user data.
</code>
- [SyFi/CVE-2024-53407](https://github.com/SyFi/CVE-2024-53407)
### CVE-2024-53476 (2024-12-27)
@ -8247,7 +8269,11 @@
### CVE-2024-55457
- [h13nh04ng/CVE-2024-55457-PoC](https://github.com/h13nh04ng/CVE-2024-55457-PoC)
### CVE-2024-55503
### CVE-2024-55503 (2025-01-15)
<code>An issue in termius before v.9.9.0 allows a local attacker to execute arbitrary code via a crafted script to the DYLD_INSERT_LIBRARIES component.
</code>
- [SyFi/CVE-2024-55503](https://github.com/SyFi/CVE-2024-55503)
### CVE-2024-55557 (2024-12-16)
@ -8423,6 +8449,12 @@
- [aaryan-11-x/CVE-2024-57487-and-CVE-2024-57488](https://github.com/aaryan-11-x/CVE-2024-57487-and-CVE-2024-57488)
### CVE-2024-57522
- [HackWidMaddy/CVE-2024-57522](https://github.com/HackWidMaddy/CVE-2024-57522)
### CVE-2024-57523
- [HackWidMaddy/CVE-2024-57523.](https://github.com/HackWidMaddy/CVE-2024-57523.)
### CVE-2024-1642470
- [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470)
@ -42668,6 +42700,7 @@
- [VitoBonetti/CVE-2018-16763](https://github.com/VitoBonetti/CVE-2018-16763)
- [saccles/CVE-2018-16763-Proof-of-Concept](https://github.com/saccles/CVE-2018-16763-Proof-of-Concept)
- [altsun/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/altsun/CVE-2018-16763-FuelCMS-1.4.1-RCE)
- [Kz0x-337/CVE-2018-16763](https://github.com/Kz0x-337/CVE-2018-16763)
### CVE-2018-16809 (2019-03-07)